Jump to content

virusz

Active Members
  • Posts

    1253
  • Joined

  • Last visited

  • Days Won

    6

Everything posted by virusz

  1. Hi guyz today ill tell you howto anonymize your connection in a very nice way, i use it with irc and like nmap scans or ssh sessions , telnet etc etc etc etc. First lets download our packages: - Tor - Proxyfirewall Tor: Download: [url]http://tor.eff.org/download.html.en[/url] Installation instructions: [url]http://tor.eff.org/docs/tor-doc-win32.html.en[/url] after that lets download Proxyfirewall. Its a very nice freeware app so no spyware or trial or other shitty problems. Download: http://uniqueinternetservices.com/proxy-firewall-download.html Manual: [url]http://proxy-firewall.com/pfman1.html[/url] Ok now install both and lets continue... When its all done you will see a blue or green 'P' icon in your taskbar an onion and a little globe with a lock onit the P is Privoxy which is used with Tor the onion indicates that Tor is launched and if it shows a little green OK sign then its all OKAY if its red: Read the installation manual plz! And that leaves us 1 little UNIDENTIFIED icon.. and thats Proxyfirewall Ok after were done we'll configure everything Tor opens: a socks proxy on port 9050 a http proxy on port 8118 and both run on LOCALHOST so >> 127.0.0.1 Now lets check Proxyfirewall: Open Proxyfirewall and goto the 'Open Proxies' tab then click on 'Add Proxies' And fill it in justlike on the image: Im using port 9050 which is SOCKS Then add your proxy. Now we are almost done! Goto the 'Rules' tab in Proxyfirewall and choose 'Add Program' As you can see i have some example's of rules you can use To anonymize a program you can choose 'Browse' then select the program you want 2 anonymize. Then select 'Use Proxy Server' Then select 'Click here to select a proxy server' We made our proxy in: Open Proxies -> Socks Proxies -> 127.0.0.1:9050 so select thatone in the list click OK and uncheck -> 'Use a random proxy server on time Out' and clikc OK again Now you have successfully anonymized that program.. you can do it with any program try it with firefox or mirc or any other app.. and it will get anonymized so what does this actually do? very simple: you create a proxy server which is a part of a large proxy network (Tor) you dont need to get worried about your computer in the network other ppl can NOT use your computer as a Tor proxy , you CAN configure it 2 let other ppl use your computer .. but defaultly it isnt configured like that. so basicly: Your computer -> Proxyfirewall -> Tor [ Allot of servers - Tor network] -> Internet -> p0rn It may slow up your connection tho.. Tor works with allot of servers some are fast and some are slow your anonymized IP adres will change automaticly in a period of time Tor does it for you Its very handly for connections with: Irc Telnet SSH (putty for example) Portscans (Nmap) Remote Desktop Connecions or any other remote app Netcat You can even anonymize your msn connection with it or any other IM have fun!!
  2. Norton Antivirus 2007 Download: http://rapidshare.de/files/24770557/Norton...iVirus_2007.rar PASSWORD: lord Computer Security Tool 4.0.0.57 Download: http://download.getdata.com/ComputerSecuri...yTool-Setup.exe http://soft-best.net/aspirin/fb68fea125d42...20v4.0.0.57.rar G Data Anti...worm 1.009.0154 Download: http://www.gdata.pl/~szczepionki/eng/downl...oad/remover.exe F-Secure BlackLight 2.2.1042 Beta Download: http://www.f-secure.com/exclude/blacklight/blbeta.exe CornterSpy v1.5.82 Download: http://rapidshare.de/files/24628607/Cornte...esert_eagle.rar PASSWORD : desert_eagle Kaspersky Kaspersky Internet Security 2006 6.0.0.299 Kaspersky Anti-Virus Personal Pro 6.0.0.299 Kaspersky Anti-Hacker 1.94 Download: http://rapidshare.de/files/24547612/Kasper...2006.part01.rar http://rapidshare.de/files/24547675/Kasper...2006.part02.rar http://rapidshare.de/files/24550503/Kasper...2006.part03.rar http://rapidshare.de/files/24550533/Kasper...2006.part04.rar http://rapidshare.de/files/24550535/Kasper...2006.part05.rar http://rapidshare.de/files/24550469/Kasper...2006.part06.rar http://rapidshare.de/files/24550537/Kasper...2006.part07.rar http://rapidshare.de/files/24550530/Kasper...2006.part08.rar http://rapidshare.de/files/24550062/Kasper...2006.part09.rar Registry Clean Expert 4.21 Download: http://rapidshare.de/files/24335807/Reg.Cl...ll.RES.rar.html NOD32 2.51.26 Download: http://rapidshare.de/files/24449409/N32.rar or http://rapidshare.de/files/24363963/NOD32-...-AS-2.51.28.rar PASSWORD :projectAllAbort-ProjectDF Ad-Aware SE Professional Edition 1.06r1 With Vx2 Cleaner Plugin Download: http://rapidshare.de/files/24372742/Ad-Awa...Vx2.Cleaner.rar Spy Emergency 2006 3.0.190.0 Download: http://rapidshare.de/files/24362105/Spy.Em...v_3.0.190.0.rar RegDoctor v1.64 Download: http://rapidshare.de/files/24292312/RegDocv1.64.rar or http://rapidshare.de/files/24300279/RegDoc....v1.64.rar.html Ewido 4.0 Download: http://rapidshare.de/files/24113868/ewido-...orules.rar.html Serial :70EW-TH17Q1-PM-C01-S1W2QD-MEM-NUYY ProcessGuard 3.150 Download: http://rapidshare.de/files/10900498/Proces...50Full.rar.html Webroot Window Washer v6.0.1.408 Download: http://sales.webroot.com/downloads/registe...up1_1375421.exe Spyware Doctor 3.8.0.2582 Download: http://rapidshare.de/files/24198233/Spydoc...2582.Update.rar Windows Defender Download: http://rapidshare.de/files/24196429/WD.rar PASSWORD: ProjectAllAbort-ProjectDF Spyware Terminator 1.5.00.697 Download: http://www.spywareterminator.com/dnl/files...eTerminator.exe Anti Virus AIO Download: http://rapidshare.de/files/24136273/AntiVi...part01.rar.html http://rapidshare.de/files/24136707/AntiVi...part02.rar.html http://rapidshare.de/files/24137076/AntiVi...part03.rar.html http://rapidshare.de/files/24137534/AntiVi...part04.rar.html http://rapidshare.de/files/24137843/AntiVi...part05.rar.html http://rapidshare.de/files/24138105/AntiVi...part06.rar.html http://rapidshare.de/files/24138703/AntiVi...part07.rar.html http://rapidshare.de/files/24138737/AntiVi...part08.rar.html http://rapidshare.de/files/24140075/AntiVi...part09.rar.html http://rapidshare.de/files/24139596/AntiVi...part10.rar.html http://rapidshare.de/files/24140848/AntiVi...part11.rar.html http://rapidshare.de/files/24144180/AntiVi...part12.rar.html http://rapidshare.de/files/24142807/AntiVi...part13.rar.html http://rapidshare.de/files/24144006/AntiVi...part14.rar.html http://rapidshare.de/files/24145250/AntiVi...part15.rar.html http://rapidshare.de/files/24145522/AntiVi...part16.rar.html http://rapidshare.de/files/24146246/AntiVi...part17.rar.html http://rapidshare.de/files/24147610/AntiVi...part18.rar.html http://rapidshare.de/files/24147745/AntiVi...part19.rar.html http://rapidshare.de/files/24149357/AntiVi...part20.rar.html http://rapidshare.de/files/24150523/AntiVi...part21.rar.html http://rapidshare.de/files/24151749/AntiVi...part22.rar.html http://rapidshare.de/files/24152846/AntiVi...part23.rar.html http://rapidshare.de/files/24154134/AntiVi...part24.rar.html http://rapidshare.de/files/24136006/AntiVi...part25.rar.html SpyHunter v2.7.5019 Retail http://img249.imageshack.us/img249/780/homebox0wd.jpg Download: http://rapidshare.de/files/24093565/SpyHun....5019Retail.rar McAfee McAfee AntiSpyware v2.0 McAfee Internet Security Suite v8.0 McAfee Personal Firewall Plus v7.0 McAfee QuickClean v6.0 McAfee SpamKiller v6.1 McAfee VirusScan v10.0 Home Edition Download: http://rapidshare.de/files/10216090/MAIO06...6-vZv.part1.rar http://rapidshare.de/files/10216138/MAIO06...6-vZv.part2.rar http://rapidshare.de/files/10218149/MAIO06...6-vZv.part3.rar http://rapidshare.de/files/10217960/MAIO06...6-vZv.part4.rar PASSWORD: egm47 McAfee VirusScan Professional 2006 Download: http://rapidshare.de/files/24085227/Mcafee...rusScanV.10.rar XoftSpySE 4.26.189 Download: http://rapidshare.de/files/24020015/XoftSp...SE_4.26.189.rar Sophos Anti-Virus 4.07 Download: http://rapidshare.de/files/24005201/Sophos...s4.07.part1.rar http://rapidshare.de/files/24005280/Sophos...s4.07.part2.rar 1st Evidence Remover v2.2 Download: http://rapidshare.de/files/24010860/1st_Evidence.rar F-Secure Internet Gatekeeper 6.60 with Spam Control Download: http://rapidshare.de/files/23997061/F-Secu....6.60.part1.rar http://rapidshare.de/files/23997120/F-Secu....6.60.part2.rar http://rapidshare.de/files/24000515/F-Secu....6.60.part3.rar http://rapidshare.de/files/24000305/F-Secu....6.60.part4.rar XP Tools 5.92 Download: http://rapidshare.de/files/23988521/XP.Tools_v5.92.rar Avast.Professional.v4.7.827.WinALL.Incl.Keygen-ViRiLiTY Download: http://rapidshare.de/files/23891800/APv4.7.827.rar PASSWORD: gamer76 ZoneAlarm ZoneAlarm® Internet Security Suite v6.5- 26.6 MB ZoneAlarm Free® - 13.0 MB ZoneAlarm® Pro v6.5- 13.1 MB ZoneAlarm® Anti-Spyware v6.5-12.6 MB ZoneAlarm® Antivirus v6.5-15.8 MB IMsecure® Pro v1.5- 3.5 MB Download: http://download.zonelabs.com/bin/free/1038..._714_000_en.exe http://download.zonelabs.com/bin/free/1038..._714_000_en.exe http://download.zonelabs.com/bin/free/1038..._714_000_en.exe http://download.zonelabs.com/bin/free/1038..._714_000_en.exe http://download.zonelabs.com/bin/free/1038..._714_000_en.exe http://download.zonelabs.com/bin/free/9901...Setup_15_39.exe Fix http://rapidshare.de/files/23144236/ZoneAlarm.rar.html Zone Alarm Internet Security Suite Download: http://rapidshare.de/files/23383257/ZAiss6.5.rar.html BitDefender Professional 10 Beta 2 Download: http://rapidshare.de/files/21910001/BitDef....Beta2_Marz.rar PASSWORD: Marz BPS -BulletProofSoft Spyware Adware Remover v9.3.0.7 Download: http://rapidshare.de/files/23035861/Bullet....3.0.7.rar.html Registry Mechanic v5.2.0.310 with crack Download: http://rapidshare.de/files/24666875/RM520310.rar.html or http://rapidshare.de/files/24710263/Regist...ncl.serials.rar CCleaner (Crap Cleaner) 1.30.310 Download: http://download.ccleaner.com/ccsetup130.exe or http://rapidshare.de/files/22137620/ccsetu...tup130.exe.html System Mechanic Mobile Toolkit v6.0s Download: http://rapidshare.de/files/24285263/SMMT60s.rar.html or http://rapidshare.de/files/24295945/SystemMMT60s.rar WinAntiVirus Pro 2006 Download: http://rapidshare.de/files/23773252/WAV06.rar Spyware Nuker XT v4.8.60 build 1515 Download: http://rapidshare.de/files/24637039/Spywar...5.full.rar.html or http://www.uploading.com/?get=AA4PX359 Spybot - Search & Destroy 1.4 Download: http://www.spybotupdates.com/updates/files...sd_includes.exe PC-Cillin Internet Security 2006 Download: http://rapidshare.de/files/23731400/PCCIS1....1041.part1.rar http://rapidshare.de/files/23733380/PCCIS1....1041.part2.rar http://rapidshare.de/files/23735266/PCCIS1....1041.part3.rar Kerio Personal Firewall V4.3.246 Download: http://rapidshare.de/files/24382050/Kerio....o.PF4.3.246.rar Agnitum Ortpost Firewall Pro v4.0 Download: Version 64bit com keygen http://rapidshare.de/files/24611360/Ortpos...64_key.rar.html Version 32bit com keygen http://rapidshare.de/files/24612642/Ortpos...al.key.rar.html Registry Booster v 1.1 Download: http://rapidshare.de/files/21870081/rebost1.rar.html PASSWORD: thijs Webroot Spy Sweeper Download: http://sales.webroot.com/downloads/registe...setup1_3863.exe Serial: SSDA-ONLN-AAAA-CHOH-LGCY http://rapidshare.de/files/13925333/bs-ssu...ter152.zip.html Panda Titanium 2006 Antivirus + Antispyware http://www.digitalriver.com/v2.0-img/opera...0x220_hires.jpg Download: http://www.megaupload.com/?d=ESS1TQJA http://rapidshare.de/files/20064132/Panda_...pyware.rar.html Password: visions System Mechanic 6.0t Pro Download: http://rapidshare.de/files/24876376/Sys.Me...0t.Pro.rar.html Have a nice day, off ..night ...
  3. All In One - Anti-Virus Software Key Features : Ashampoo AntiMail virus - Avast AntiVirus Pro - Bit Defender Pro 9 - Kaspersky Antivrus - Etrust Antivirus - F-Prot Retail - MaAfee Corp 8.0i - F-Secure Antivirus - Panda Antivirus 2006 - Symantec Antivirus Corp 9 http://rapidshare.de/files/8327290/AIO-Anti-Vi.part13.rar [url]http://rapidshare.de/files/8327619/AIO-Anti-Vi.part03.rar[/url] [url]http://rapidshare.de/files/8327677/AIO-Anti-Vi.part12.rar[/url] [url]http://rapidshare.de/files/8327685/AIO-Anti-Vi.part10.rar[/url] [url]http://rapidshare.de/files/8327688/AIO-Anti-Vi.part09.rar[/url] [url]http://rapidshare.de/files/8327698/AIO-Anti-Vi.part11.rar[/url] [url]http://rapidshare.de/files/8327709/AIO-Anti-Vi.part06.rar[/url] [url]http://rapidshare.de/files/8327711/AIO-Anti-Vi.part05.rar[/url] [url]http://rapidshare.de/files/8327716/AIO-Anti-Vi.part08.rar[/url] [url]http://rapidshare.de/files/8327733/AIO-Anti-Vi.part04.rar[/url] [url]http://rapidshare.de/files/8327903/AIO-Anti-Vi.part07.rar[/url] [url]http://rapidshare.de/files/8327996/AIO-Anti-Vi.part01.rar[/url] [url]http://rapidshare.de/files/8328090/AIO-Anti-Vi.part02.rar[/url] Password : GimpInd
  4. Download: http://jeyjey.persiangig.com/Download/AntiNod32.zip
  5. Download: Part1: http://rapidshare.de/files/25392138/ALL_IN_ONE_HACKER_S_N33D_2006-Hackman_HT_.part1.rar Part2: http://rapidshare.de/files/25390213/ALL_IN_ONE_HACKER_S_N33D_2006-Hackman_HT_.part2.rar Password: tuanvk Have fun!
  6. http://jeyjey.persiangig.com/Download/jps1.7.zip
  7. Sad_Dreamer , just 4 fun , e frumusel dar nu ai ce sa invatzi.... nu prea ai console sa le dai comenzi.... try bluesky ca la asta poate pricepi ceva ( e mai nasol BlueSky asta dar tot Uplink merita mai mult) ..
  8. era postat aici pe phorum sursa virusului "gay" ..poate asta e doar compilat ...ah verificatzi careva dak e vre-un worm ceva ..
  9. dupa prima vedere,(nu m-am uitat mai exact) nu este sursa virusului saser. e numai exploitul prin care acest worm intra..... repet nu sunt sigur, mai bine ne spune cel care a postat ...
  10. nice .. nu prea se mai foloseste acest limbaj la crearea de chestii d'astea.. hdd killerz,virii and other shitz... dak ai un binder bun, nedetectabil poate faci ceva bun si cu asta, dak nu ..thx ne zici si noua plz ce ai modificat la el ..dak e posibil
  11. FDump is a tool to detect RFID-Tags and show their meta information: Tag ID, Tag Type, manufacturer etc. The user data memory of a tag can be displayed and modified using either a Hex or an ASCII editor. Tag contents can be stored and loaded using a specific XML fomrat. This effectively allows to copy data from one tag to another. In addition, the integrated cookie feature demonstrates how easy it is for a company to abuse RFID technology to spy on their customers. RFDump works with the ACG Multi-Tag Reader or similar card reader hardware. Download: http://rapidshare.de/files/25806684/rfdump-1.3.tar.gz.html
  12. Certified Ethical Hacker Lab 3.0.iso Download: http://rapidshare.de/files/7829042/0.zip [url]http://rapidshare.de/files/7830498/1.zip[/url] [url]http://rapidshare.de/files/7831312/2.zip[/url] [url]http://rapidshare.de/files/7831137/3.zip[/url] [url]http://rapidshare.de/files/7831826/4.zip[/url] [url]http://rapidshare.de/files/7832086/5.zip[/url] [url]http://rapidshare.de/files/7832305/6.zip[/url] [url]http://rapidshare.de/files/7832321/7.zip[/url] [url]http://rapidshare.de/files/7832611/8.zip[/url] [url]http://rapidshare.de/files/7832993/9.zip[/url] [url]http://rapidshare.de/files/7833161/10.zip[/url] [url]http://rapidshare.de/files/7833267/11.zip[/url] Module 1: Ethics and Legality What is an Exploit? The security functionality triangle The attacker's process Passive reconnaissance Active reconnaissance Types of attacks Categories of exploits Goals attackers try to achieve Ethical hackers and crackers - who are they Self proclaimed ethical hacking Hacking for a cause (Hacktivism) Skills required for ethical hacking Categories of Ethical Hackers What do Ethical Hackers do? Security evaluation plan Types of Ethical Hacks Testing Types Ethical Hacking Report Cyber Security Enhancement Act of 2002 Computer Crimes Overview of US Federal Laws Section 1029 Section 1030 Hacking Punishment Module 2: Footprinting What is Footprinting Steps for gathering information Whois http://tucows.com Hacking Tool: Sam Spade Analyzing Whois output NSLookup Finding the address range of the network ARIN Traceroute Hacking Tool: NeoTrace Visual Route Visual Lookout Hacking Tool: Smart Whois Hacking Tool: eMailTracking Pro Hacking Tool: MailTracking.com Module 3: Scanning Determining if the system is alive? Active stack fingerprinting Passive stack fingerprinting Hacking Tool: Pinger Hacking Tool: WS_Ping_Pro Hacking Tool: Netscan Tools Pro 2000 Hacking Tool: Hping2 Hacking Tool: icmpenum Detecting Ping sweeps ICMP Queries Hacking Tool: netcraft.com Port Scanning TCPs 3-way handshake TCP Scan types Hacking Tool: IPEye Hacking Tool: IPSECSCAN Hacking Tool: nmap Port Scan countermeasures Hacking Tool: HTTrack Web Copier Network Management Tools SolarWinds Toolset NeoWatch War Dialing Hacking Tool: THC-Scan Hacking Tool: PhoneSweep War Dialer Hacking Tool: Queso Hacking Tool: Cheops Proxy Servers Hacking Tool: SocksChain Surf the web anonymously TCP/IP through HTTP Tunneling Hacking Tool: HTTPort Module 4: Enumeration What is Enumeration NetBios Null Sessions Null Session Countermeasures NetBIOS Enumeration Hacking Tool: DumpSec Hacking Tool: NAT SNMP Enumertion SNMPUtil Hacking Tool: IP Network Browser SNMP Enumeration Countermeasures Windows 2000 DNS Zone transfer Identifying Win2000 Accounts Hacking Tool: User2SID Hacking Tool: SID2User Hacking Tool: Enum Hacking Tool: UserInfo Hacking Tool: GetAcct Active Directory Enumeration Module 5: System Hacking Administrator Password Guessing Performing Automated Password Guessing Legion NTInfoScan Defending Against Password Guessing Monitoring Event Viewer Logs VisualLast Eavesdroppin on Network Password Exchange Hacking Tool: L0phtCrack Hacking Tool: KerbCrack Privilege Escalation Hacking Tool: GetAdmin Hacking Tool: hk Manual Password Cracking Algorithm Automatic Password Cracking Algorithm Password Types Types of Password Attacks Dictionary Attack Brute Force Attack Distributed Brute Force Attack Password Change Interval Hybrid Attack Cracking Windows 2000 Passwords Retrieving the SAM file Redirecting SMB Logon to the Attacker SMB Redirection Hacking Tool: SMBRelay Hacking Tool: SMBRelay2 SMBRelay Man-in-the-Middle (MITM) SMBRelay MITM Countermeasures Hacking Tool: SMBGrinder Hacking Tool: SMBDie Hacking Tool: NBTDeputy NetBIOS DoS Attack Hacking Tool: nbname Hacking Tool: John the Ripper LanManager Hash Password Cracking Countermeasures Keystroke Logger Hacking Tool: Spector AntiSpector Hacking Tool: eBlaster Hacking Tool: SpyAnywhere Hacking Tool: IKS Software Logger Hardware Tool: Hardware Key Logger Hacking Tool: Rootkit Planting Rootkit on Windows 2000 Machine _rootkit_ embedded TCP/IP Stack Rootkit Countermeasures MD5 Checksum utility Tripwire Covering Tracks Disabling Auditing Auditpol Clearing the Event Log Hacking Tool: Elslave Hacking Tool: Winzapper Hacking Tool: Evidence Eliminator Hidding Files NTFS File Streaming Hacking Tool: makestrm NTFS Streams Countermeasures LNS Steganography Hacking Tool: ImageHide Hacking Tool: MP3Stego Hacking Tool: Snow Hacking Tool: Camera/Shy Steganography Detection StegDetect Encrypted File System Hacking Tool: dskprobe Hacking Tool: EFSView Buffer Overflows Creating Buffer Overflow Exploit Outlook Buffer Overflow Hacking Tool: Outoutlook Module 6: Trojans and Backdoors What is a Trojan Horse? Overt and Covert Hacking Tool: QAZ Hacking Tool: Tini Hacking Tool: Netcat Hacking Tool: Donald Dick Hacking Tool: SubSeven Hacking Tool: BackOrifice 2000 Back Oriffice Plug-ins Hacking Tool: NetBus Wrappers Hacking Tool: Graffiti Hacking Tool: Silk Rope 2000 Hacking Tool: EliteWrap Hacking Tool: IconPlus Packaging Tool: Mic*ft WordPad Hacking Tool: Whack a Mole Trojan Construction Kit BoSniffer Hacking Tool: FireKiller 2000 Covert Channels ICMP Tunneling Hacking Tool: Loki Reverse WWW Shell Backdoor Countermeasures BO Startup and Registry Entries NetBus Startup and Registry Keys Port Monitoring Tools fPort TCPView Process Viewer Inzider - Tracks Processes and Ports Trojan Maker Hacking Tool: Hard Disk Killer Man-in-the-Middle Attack Hacking Tool: dsniff System File Verification TripWire Module 7: Sniffers What is a Sniffer? Hacking Tool: Etheral Hacking Tool: Snort Hacking Tool: WinDump Hacking Tool: EtherPeek Passive Sniffing Active Sniffing Hacking Tool: EtherFlood How ARP Works? Hacking Tool: DSniff Hacking Tool: Macof Hacking Tool: mailsnarf Hacking Tool: URLsnarf Hacking Tool: Webspy Hacking Tool: Ettercap Hacking Tool: SMAC MAC Changer ARP Spoofing Countermeasures Hacking Tool: WinDNSSpoof Hacking Tool: WinSniffer Network Tool: IRIS Network Tool: NetInterceptor SniffDet Hacking Tool: WinTCPKill Module 8: Denial of Service What is Denial of Service Attack? Types of DoS Attacks How DoS Work? What is DDoS? Hacking Tool: Ping of Death Hacking Tool: SSPing Hacking Tool: Land Hacking Tool: Smurf Hacking Tool: SYN Flood Hacking Tool: CPU Hog Hacking Tool: Win Nuke Hacking Tool: RPC Locator Hacking Tool: Jolt2 Hacking Tool: Bubonic Hacking Tool: Targa Tools for Running DDoS Attacks Hacking Tool: Trinoo Hacking Tool: WinTrinoo Hacking Tool: TFN Hacking Tool: TFN2K Hacking Tool: Stacheldraht Hacking Tool: Shaft Hacking Tool: mstream DDoS Attack Sequence Preventing DoS Attack DoS Scanning Tools Find_ddos SARA DDoSPing RID Zombie Zapper Module 9: Social Engineering What is Social Engineering? Art of Manipulation Human Weakness Common Types of Social Engineering Human Based Impersonation Important User Tech Support Third Party Authorization In Person Dumpster Diving Shoulder Surfing Computer Impersonation Mail Attachments Popup Window Website Faking Reverse Social Engineering Policies and Procedures Social Engineering Security Policies The Importance of Employee Education Module 10: Session Hijacking What is Session Hijacking? Session Hijacking Steps Spoofing Vs Hijacking Active Session Hijacking Passive Session Hijacking TCP Concepts - 3 way Handshake Sequence Numbers Sequence Number Example Guessing the Sequence Numbers Hacking Tool: Juggernaut Hacking Tool: Hunt Hacking Tool: TTYWatcher Hacking Tool: IP Watcher Hacking Tool: T-Sight Remote TCP Session Reset Utility Dangers Posed by Session Hijacking Protection against Session Hijacking Module 11: Hacking Web Servers Apache Vulnerability Attacks against IIS IIS Components ISAPI DLL Buffer Overflows IPP Printer Overflow msw3prt.dll Oversized Print Requests Hacking Tool: Jill32 Hacking Tool: IIS5-Koei Hacking Tool: IIS5Hack IPP Buffer Overflow Countermeasures ISAPI DLL Source Disclosure ISAPI.DLL Exploit Defacing Web Pages IIS Directory Traversal Unicode Directory Listing Clearing IIS Logs Network Tool: LogAnalyzer Attack Signature Creating Internet Explorer (IE) Trojan Hacking Tool: IISExploit Hacking Tool: UnicodeUploader.pl Hacking Tool: cmdasp.asp Escalating Privilages on IIS Hacking Tool: IISCrack.dll Hacking Tool: ispc.exe Unspecified Executable Path Vulnerability Hacking Tool: CleanIISLog File System Traversal Countermeasures Mic*ft HotFix Problems UpdateExpert Cacls utility Network Tool: Whisker N-Stealth Scanner Hacking Tool: WebInspect Network Tool: Shadow Security Scanner Module 12: Web Application Vulnerabilities Documenting the Application Structure Manually Inspecting Applications Using Google to Inspect Applications Directory Structure Hacking Tool: Instant Source Java Classes and Applets Hacking Tool: Jad HTML Comments and Contents Hacking Tool: Lynx Hacking Tool: Wget Hacking Tool: Black Widow Hacking Tool: WebSleuth Cross Side Scripting Session Hijacking using XSS Cookie Stealing Hacking Tool: IEEN Module 13: Web Based Password Cracking Techniques Basic Authentication Message Digest Authentication NTLM Authentication Certificate based Authentication Digital Certificates Mic*ft Passport Authentication Forms based Authentication Creating Fake Certificates Hacking Tool: WinSSLMiM Password Guessing Hacking Tool: WebCracker Hacking Tool: Brutus Hacking Tool: ObiWan Hacking Tool: Munga Bunga Password dictionary Files Attack Time Hacking Tool: Varient Hacking Tool: PassList Query Strings Post data Hacking Tool: cURL Stealing Cookies Hacking Tool: CookieSpy Hacking Tool: ReadCookies Hacking Tool: SnadBoy Module 14: SQL Injection What is SQL Injection Vulnerability? SQL Insertion Discovery Blank sa Password Simple Input Validation SQL Injection OLE DB Errors 1=1 blah' or 1=1 Stealing Credit Card Information Preventing SQL Injection Database Specific SQL Injection Hacking Tool: SQLDict Hacking Tool: SQLExec Hacking Tool: SQLbf Hacking Tool: SQLSmack Hacking Tool: SQL2.exe Hacking Tool: Oracle Password Buster Module 15: Hacking Wireless Networks 802.11 Standards What is WEP? Finding WLANs Cracking WEP keys Sniffing Trafic Wireless DoS Attacks WLAN Scanners WLAN Sniffers MAC Sniffing Access Point Spoofing Securing Wireless Networks Hacking Tool: NetTumbler Hacking Tool: AirSnort Hacking Tool: AiroPeek Hacking Tool: WEP Cracker Hacking Tool: Kismet WIDZ- Wireless IDS Module 16: Virus and Worms Cherobyl ExploreZip I Love You Melissa Pretty Park Code Red Worm W32/Klez BugBear W32/Opaserv Worm Nimda Code Red SQL Slammer How to write your own Virus? Worm Construction Kit Module 17: Novell Hacking Common accounts and passwords Accessing password files Password crackers Netware Hacking Tools Chknull NOVELBFH NWPCRACK Bindery BinCrack SETPWD.NLM Kock userdump Burglar Getit Spooflog Gobbler Novelffs Pandora Module 18: Linux Hacking Why Linux ? Linux Basics Compiling Programs in Linux Scanning Networks Mapping Networks Password Cracking in Linux Linux Vulnerabilities SARA TARA Sniffing A Pinger in Disguise Session Hijacking Linux Rootkits Linux Security Countermeasures IPChains and IPTables Module 19: IDS, Firewalls and Honeypots Intrusion Detection System System Integrity Verifiers How are Intrusions Detected? Anomaly Detection Signature Recognition How does IDS match Signatures with Incoming Traffic? Protocol Stack Verification Application Protocol Verification What Happens after an IDS Detects an Attack? IDS Software Vendors SNORT Evading IDS (Techniques) Complex IDS Evasion Hacking Tool: fragrouter Hacking Tool: TCPReplay Hacking Tool: SideStep Hacking Tool: NIDSbench Hacking Tool: ADMutate IDS Detection Tools to Detect Packet Sniffers Tools to inject strangely formatted packets onto the wire Hacking Through Firewalls Placing Backdoors through Firewalls Hiding behind Covert Channels What is a Honeypot? Honeypots Evasion Honeypots vendors Module 20: Buffer Overflows What is a Buffer Overflow? Exploitation Assembly Language Basics How to Detect Buffer Overflows in a Program? Skills Required CPU/OS Dependency Understanding Stacks Stack Based Buffer Overflows Buffer Overflow Technical Implementation Writing your own Buffer Overflow Exploit in C Defense against Buffer Overflows Type Checking Tools for Compiling Programs StackGuard Immunix Module 21: Cryptography What is PKI? Digital Certificates RSA MD-5 RC-5 SHA SSL PGP SSH Encryption Cracking Techniques --- have fun!
  13. ms04011lsass: http://www.terra.es/personal3/fistror/e/ms...s04011lsass.zip
  14. Chinese sqlInject tools (jsp asp aspx) Download: http://www.xiaod.org/toolss/cnsafe.rar
  15. Web Hack Control Center is a Web Server Vulnerability scanner Download: http://www.indianz.ch/tools/attack/whcc.zip
  16. rrs is a reverse (connecting) remote shell. Instead of listening for incoming connections it will connect out to a listener (rrs in listen mode). The listener will accept the connection and receive a shell from the remote host. rrs features full pseudo-tty support, full OpenSSL support (high encryption, client/server authentication, choice of cipher suites), Twofish encryption, a simple XOR cipher, plain-text (unencrypted) session, peer-side session monitoring (snooping), daemon option and reconnection features. rrs is Free Software distributed under the MIT License and is known to compile and run under Linux, FreeBSD, NetBSD, OpenBSD and QNX. HomePage: http://www.cycom.se/dl/sishell Download: http://www.cycom.se/uploads/36/19/rrs-1.70.tar.gz
  17. http://rapidshare.de/files/25318190/Prorat...etabil.zip.html
  18. Whoppix is a stand alone penetration testing live cd based on Knoppix. With the latest tools and exploits, it is a must for every penetration tester and security auditor. Whoppix includes Several exploit archives, such as Securityfocus, Packetstorm, SecurityForest and Milw0rm, as well as a wide variety of updated security tools. The new custom kernel also allows for better WIFI support, for tools such as Aireplay. Licence : GPL Version : 2.7.1 [stable] Platforms : Linux Requirements : Minimum of 128MB RAM, Pentium 1 processor Size : 700 Mb Download: ftp://ftp.caliu.info/pub/distribucions/kn...2.7.1-final.iso
  19. Astalavista's Security Toolbox DVD v2.0 is considered to be the largest and most comprehensive Information Security archive.As always we are committed to provide you with a resource for all of your security and hacking interests, in an interactive way! The Information found on the Security Toolbox DVD has been carefully selected, so that you will only browse through quality information and tools.No matter if you are a computer enthusiast, a computer geek, a newbie looking for information on "how to hack", or an ITSecurity professional looking for quality and up to date information for offline use or just for convenience, we are sure that you will be satisfied, even delighted by the DVD! http://rapidshare.de/files/22963029/astb2.0.part01.rar [url]http://rapidshare.de/files/22965966/astb2.0.part02.rar[/url] [url]http://rapidshare.de/files/22968906/astb2.0.part03.rar[/url] [url]http://rapidshare.de/files/22971825/astb2.0.part04.rar[/url] [url]http://rapidshare.de/files/22974520/astb2.0.part05.rar[/url] [url]http://rapidshare.de/files/22977300/astb2.0.part06.rar[/url] [url]http://rapidshare.de/files/22980233/astb2.0.part07.rar[/url] [url]http://rapidshare.de/files/22983005/astb2.0.part08.rar[/url] [url]http://rapidshare.de/files/22985842/astb2.0.part09.rar[/url] [url]http://rapidshare.de/files/22988432/astb2.0.part10.rar[/url] [url]http://rapidshare.de/files/22991189/astb2.0.part11.rar[/url] [url]http://rapidshare.de/files/22993837/astb2.0.part12.rar[/url] [url]http://rapidshare.de/files/22996059/astb2.0.part13.rar[/url] [url]http://rapidshare.de/files/22998048/astb2.0.part14.rar[/url] [url]http://rapidshare.de/files/22999947/astb2.0.part15.rar[/url] [url]http://rapidshare.de/files/23001613/astb2.0.part16.rar[/url] [url]http://rapidshare.de/files/23031359/astb2.0.part17.rar[/url] [url]http://rapidshare.de/files/23033928/astb2.0.part18.rar[/url] [url]http://rapidshare.de/files/23036563/astb2.0.part19.rar[/url] [url]http://rapidshare.de/files/23039246/astb2.0.part20.rar[/url] [url]http://rapidshare.de/files/23042664/astb2.0.part21.rar[/url] [url]http://rapidshare.de/files/23045279/astb2.0.part22.rar[/url] [url]http://rapidshare.de/files/23048210/astb2.0.part23.rar[/url] [url]http://rapidshare.de/files/23051249/astb2.0.part24.rar[/url] [url]http://rapidshare.de/files/23054164/astb2.0.part25.rar[/url] [url]http://rapidshare.de/files/23057062/astb2.0.part26.rar[/url] [url]http://rapidshare.de/files/23059901/astb2.0.part27.rar[/url] [url]http://rapidshare.de/files/23062926/astb2.0.part28.rar[/url] [url]http://rapidshare.de/files/23065780/astb2.0.part29.rar[/url] [url]http://rapidshare.de/files/23068662/astb2.0.part30.rar[/url] [url]http://rapidshare.de/files/23071370/astb2.0.part31.rar[/url] [url]http://rapidshare.de/files/23073876/astb2.0.part32.rar[/url] [url]http://rapidshare.de/files/23076444/astb2.0.part33.rar[/url] [url]http://rapidshare.de/files/23078753/astb2.0.part34.rar[/url] [url]http://rapidshare.de/files/23081470/astb2.0.part35.rar[/url] [url]http://rapidshare.de/files/23083045/astb2.0.part36.rar[/url] [url]http://rapidshare.de/files/23084586/astb2.0.part37.rar[/url] [url]http://rapidshare.de/files/23086010/astb2.0.part38.rar[/url] [url]http://rapidshare.de/files/23087524/astb2.0.part39.rar[/url] [url]http://rapidshare.de/files/23088971/astb2.0.part40.rar[/url] [url]http://rapidshare.de/files/23090266/astb2.0.part41.rar[/url] [url]http://rapidshare.de/files/23090468/astb2.0.part42.rar[/url] have phun!
  20. Metasploit took the security world by storm when it was released in 2004. No other new tool even broke into the top 15 of this list, yet Metasploit comes in at #5, ahead of many well-loved tools that have been developed for more than a decade. It is an advanced open-source platform for developing, testing, and using exploit code. The extensible model through which payloads, encoders, no-op generators, and exploits can be integrated has made it possible to use the Metasploit Framework as an outlet for cutting-edge exploitation research. It ships with hundreds of exploits.This makes writing your own exploits easier, and it certainly beats scouring the darkest corners of the Internet for illicit shellcode of dubious quality. Similar professional exploitation tools, such as Core Impact and Canvas already existed for wealthy users on all sides of the ethical spectrum. Metasploit simply brought this capability to the masses. version 2.6 for windows http://www.metasploit.com/tools/framework-2.6.exe for linux and mac and sun http://www.metasploit.com/images/os/osx.gif version 3.0 for linux and mc and sun http://www.metasploit.com/projects/Framework/msf3/download.html?Release=alpha-r3 3nJoy!
  21. I dont take Responsability if you get your a*s in jail for using this. use it at your own risk. The latest version of the Uncapping Kit fromtheoryshare. Learn to uncapyour modem step by step with pictures. NewFeatures include updatedfirmware and eurodocsis support http://rapidshare.de/files/13189106/Cable_Modem_Uncapping_Kit-www.WebXposed.de.rar.html password: .webxposed.de
  22. Cum sa patrunzi intr-un sistem de operare (Windows XP si SP1) Salut, sa incepem cu inceputul: Treaba "merge" atat in retea cat si in afara retelei in care te afli, dar mai nou providerii de servicii internet au inchis porturile folosite in general la exploatarea sistemelor. Am sa va explic cum faceti "treaba" in retea, tot asa se face si in afara doar ca va trebui sa aveti noro (sa nu fie inchise principalele porturi. ...metode sunt multe, va voi explica o metoda simpla si functionala. Presupun ca ati auzit de "blaster" sau "sasser" ,poate v-ati confruntat cu ei, sunt doi virusi care patrund intr-un calculator fara ca voi sa executati ceva sau sa intrati pe o pagina ciudata... Windows XP si Windows XP + Sp1 sunt vulnerabile: Sistemele Windows XP Home, Pro sunt vulnerabile la "blaster" si "sasser", Windows XP Pro + sp1 este vulnerabil doar la "sasser".. Oare ce inseamna "blaster", este numele unui virus care patrunde in calculator cu Windows XP (fara update-uri), el foloseste porturile: 135,139,445,539 , in general 135. Ah.."sasser" este tot un virus asemanator lui "blaster" dar acesta patrunde prin alta matoda si foloseste portul 445. .Cum patrundem intrun calculator care are Windows XP (fara update-uri). 1.Cautam cu ajutorul unui motor de cautare, "rpc dcom exploit" (sursa o gasim mai usor) compilam sursa (daca nu aveti posibilitatea, cautati mai bine, veti da si de exploitul deja compilat). 2.Cautam tot cu ajutorul unui motor de cautare: a. un scanner de porturi cu care scanam porturile 135,139 etc... sau b. un scanner pentru vulnerabilitatea "rpc dcom" - o varianta simpla. 3.Avem nevoie de un client (pentru conectare la calculatorul "spart" - putty sau NetCat sunt cele mai bune pentru asa ceva. !!!Avem tot ce ne trebuie, sa ii dam drumul: Rulam scannerul pentru vulnerabilitatea "rpc dcom", scriem ip-urile (intreaga clasa) care dorim sa fie scanate, asteptam sa gasim un calculator vulnerabil, sa presupunem ca am gasit unul: 21.242.53.87 Pornim consola (start>run> cmd), ne ducem acolo unde am pus exploitul "rpc dcom" care presupunem ca are numele "dcom.exe",dam comanda: dcom.exe -d 21.242.53.87 -t 1 -r 0100139d -p 135 -l 7315 Dupa ce am dat comanda, daca victima nu are firewall.. ne v-a aparea ceva de genu "c:windowssystem32" de acum nu aveti decat sa ii puneti un troian sau sa va deschideti un port anume.. si sa ii dati comenzi, sa il spionati si alte cele... metoda veche dar inca functionala lolikz
  23. A very quick half-open portscanner with optional multithreaded protocol specific probing tool. Download: http://www.bindshell.net/tools/synscan/syn...can-3.1.tar.bz2
×
×
  • Create New...